General

  • Target

    3663f628c7f972e2f6d783fbbd7a8237_JaffaCakes118

  • Size

    329KB

  • Sample

    240710-zza1jszfjl

  • MD5

    3663f628c7f972e2f6d783fbbd7a8237

  • SHA1

    2cd2145c6c5d22112728c2b4fedc57f5afdedabd

  • SHA256

    dd0996d1ccab7609af411a987651a874f438c4d44395c1ba0b54b8a3227e2fe6

  • SHA512

    f1602a83d53aaf2fddeca62bac35bc80ea159dc62a5beb48119f8822f3726ee6618d1178f8ed51266633761d7359416b4c6ce21d5ac9e5751abe72414ff05bd7

  • SSDEEP

    6144:gzMJtovbDT5f3oyIcb8MMD4FuDiMYA2qu5SfCXWIE3EH0Zs3qJp+bSQcN9:UD3xR9hurY9qQSi5OZs3t

Score
7/10

Malware Config

Targets

    • Target

      3663f628c7f972e2f6d783fbbd7a8237_JaffaCakes118

    • Size

      329KB

    • MD5

      3663f628c7f972e2f6d783fbbd7a8237

    • SHA1

      2cd2145c6c5d22112728c2b4fedc57f5afdedabd

    • SHA256

      dd0996d1ccab7609af411a987651a874f438c4d44395c1ba0b54b8a3227e2fe6

    • SHA512

      f1602a83d53aaf2fddeca62bac35bc80ea159dc62a5beb48119f8822f3726ee6618d1178f8ed51266633761d7359416b4c6ce21d5ac9e5751abe72414ff05bd7

    • SSDEEP

      6144:gzMJtovbDT5f3oyIcb8MMD4FuDiMYA2qu5SfCXWIE3EH0Zs3qJp+bSQcN9:UD3xR9hurY9qQSi5OZs3t

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks